Resubmissions

22-02-2022 16:11

220222-tmycesahb3 10

22-02-2022 16:10

220222-tmvxasbhfm 10

17-02-2022 17:57

220217-wj3h3scgd9 10

17-02-2022 15:34

220217-sz1gwacehj 10

Analysis

  • max time kernel
    163s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    17-02-2022 17:57

General

  • Target

    core.bat

  • Size

    184B

  • MD5

    58bf5ed00d983d8269d9f2e31e6586e8

  • SHA1

    664e4ea375e9066d82e7d3baa167f0bb024a7c1f

  • SHA256

    22adba0cadd8772ecf2190561fe86e9ad8609b01783a90c8f9635fd1dcba872c

  • SHA512

    68688d606733f4844fcaeff76b7b3577739b008ba8fd93f28b23999a81f42ae417938245bd9f620c15161ec085dd3de7b51c016526ea3109dcbb142f0f5cdc14

Score
10/10

Malware Config

Extracted

Family

icedid

rsa_pubkey.plain

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\core.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3940
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\grunt_64.tmp,DllMain /i="license.dat"
      2⤵
      • Blocklisted process makes network request
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      PID:1864
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3248
  • C:\Windows\system32\rundll32.exe
    rundll32.exe "C:\Users\Admin\AppData\Local\Admin\Admin\Jimeub.dll",DllMain --ceok="license.dat"
    1⤵
    • Loads dropped DLL
    PID:3528
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:1308
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2708

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Admin\Admin\Jimeub.dll

    MD5

    71b55520f446691cbafd5902bb2a9085

    SHA1

    b08d479327b9e4b66c68bdf2aeb85a9902f2b71d

    SHA256

    1dcdb11c5355c7afc49931293ac7f433286d33ab81b4713033243f6732a31d79

    SHA512

    38bb4cf645b44188f9c4a71e8ece4f9a01701dcd3d5f458b273b2ac9b0fbc65f8e3e6938e6c2bd05ee30aeffa03882e6da1d1569811d7e0d589cac4eb9c91899

  • C:\Users\Admin\AppData\Local\Admin\Admin\Jimeub.dll

    MD5

    71b55520f446691cbafd5902bb2a9085

    SHA1

    b08d479327b9e4b66c68bdf2aeb85a9902f2b71d

    SHA256

    1dcdb11c5355c7afc49931293ac7f433286d33ab81b4713033243f6732a31d79

    SHA512

    38bb4cf645b44188f9c4a71e8ece4f9a01701dcd3d5f458b273b2ac9b0fbc65f8e3e6938e6c2bd05ee30aeffa03882e6da1d1569811d7e0d589cac4eb9c91899

  • C:\Users\Admin\AppData\Roaming\license.dat

    MD5

    7eb64145636d2e8343d9077f15c11022

    SHA1

    c0b221ca05431092bc1c789a33d199124c8fec1c

    SHA256

    96e657e1face63798a43e6210dba8d8c2f618d0be1230b95ab59d8bd23fc165a

    SHA512

    53171e09d3d146fe02e481944e1c5481f1bb48eaf66259d1b8bbbbf7a83efc4a73fc28089c7e1eacf221620cdff6ea7f1049c17720181fde88b4bdc27c1ea9b6

  • \??\PIPE\wkssvc

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/1864-131-0x000002A3A6A80000-0x000002A3A6AD9000-memory.dmp

    Filesize

    356KB

  • memory/1864-132-0x000002A3A50A0000-0x000002A3A50A6000-memory.dmp

    Filesize

    24KB

  • memory/3528-135-0x00000220629C0000-0x0000022062A19000-memory.dmp

    Filesize

    356KB

  • memory/3528-137-0x0000022062970000-0x0000022062976000-memory.dmp

    Filesize

    24KB